ID

VAR-201411-0410


CVE

CVE-2014-3613


TITLE

cURL and libcurl In Cookie Vulnerability set

Trust: 0.8

sources: JVNDB: JVNDB-2014-005511

DESCRIPTION

cURL and libcurl before 7.38.0 does not properly handle IP addresses in cookie domain names, which allows remote attackers to set cookies for or send arbitrary cookies to certain sites, as demonstrated by a site at 192.168.0.1 setting cookies for a site at 127.168.0.1. cURL/libcURL is prone to a remote security-bypass vulnerability. An attacker can leverage this issue to bypass security restrictions and perform unauthorized actions. This may aid in further attacks. cURL/libcURL 7.1 through 7.37.1 are vulnerable. Both Haxx curl and libcurl are products of the Swedish company Haxx. libcurl is a free, open source client-side URL transfer library. ============================================================================ Ubuntu Security Notice USN-2346-1 September 15, 2014 curl vulnerabilities ============================================================================ A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 14.04 LTS - Ubuntu 12.04 LTS - Ubuntu 10.04 LTS Summary: Several security issues were fixed in curl. (CVE-2014-3620) Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 14.04 LTS: libcurl3 7.35.0-1ubuntu2.1 libcurl3-gnutls 7.35.0-1ubuntu2.1 libcurl3-nss 7.35.0-1ubuntu2.1 Ubuntu 12.04 LTS: libcurl3 7.22.0-3ubuntu4.10 libcurl3-gnutls 7.22.0-3ubuntu4.10 libcurl3-nss 7.22.0-3ubuntu4.10 Ubuntu 10.04 LTS: libcurl3 7.19.7-1ubuntu1.9 libcurl3-gnutls 7.19.7-1ubuntu1.9 In general, a standard system update will make all the necessary changes. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: curl security, bug fix, and enhancement update Advisory ID: RHSA-2015:2159-06 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-2159.html Issue date: 2015-11-19 CVE Names: CVE-2014-3613 CVE-2014-3707 CVE-2014-8150 CVE-2015-3143 CVE-2015-3148 ===================================================================== 1. Summary: Updated curl packages that fix multiple security issues, several bugs, and add two enhancements are now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 3. Description: The curl packages provide the libcurl library and the curl utility for downloading files from servers using various protocols, including HTTP, FTP, and LDAP. It was found that the libcurl library did not correctly handle partial literal IP addresses when parsing received HTTP cookies. An attacker able to trick a user into connecting to a malicious server could use this flaw to set the user's cookie to a crafted domain, making other cookie-related issues easier to exploit. (CVE-2014-3613) A flaw was found in the way the libcurl library performed the duplication of connection handles. If an application set the CURLOPT_COPYPOSTFIELDS option for a handle, using the handle's duplicate could cause the application to crash or disclose a portion of its memory. (CVE-2014-3707) It was discovered that the libcurl library failed to properly handle URLs with embedded end-of-line characters. An attacker able to make an application using libcurl access a specially crafted URL via an HTTP proxy could use this flaw to inject additional headers to the request or construct additional requests. (CVE-2014-8150) It was discovered that libcurl implemented aspects of the NTLM and Negotatiate authentication incorrectly. If an application uses libcurl and the affected mechanisms in a specifc way, certain requests to a previously NTLM-authenticated server could appears as sent by the wrong authenticated user. Additionally, the initial set of credentials for HTTP Negotiate-authenticated requests could be reused in subsequent requests, although a different set of credentials was specified. (CVE-2015-3143, CVE-2015-3148) Red Hat would like to thank the cURL project for reporting these issues. Bug fixes: * An out-of-protocol fallback to SSL 3.0 was available with libcurl. Attackers could abuse the fallback to force downgrade of the SSL version. The fallback has been removed from libcurl. Users requiring this functionality can explicitly enable SSL 3.0 through the libcurl API. (BZ#1154060) * TLS 1.1 and TLS 1.2 are no longer disabled by default in libcurl. You can explicitly disable them through the libcurl API. (BZ#1170339) * FTP operations such as downloading files took a significantly long time to complete. Now, the FTP implementation in libcurl correctly sets blocking direction and estimated timeout for connections, resulting in faster FTP transfers. (BZ#1218272) Enhancements: * With the updated packages, it is possible to explicitly enable or disable new Advanced Encryption Standard (AES) cipher suites to be used for the TLS protocol. (BZ#1066065) * The libcurl library did not implement a non-blocking SSL handshake, which negatively affected performance of applications based on the libcurl multi API. The non-blocking SSL handshake has been implemented in libcurl, and the libcurl multi API now immediately returns the control back to the application whenever it cannot read or write data from or to the underlying network socket. (BZ#1091429) * The libcurl library used an unnecessarily long blocking delay for actions with no active file descriptors, even for short operations. Some actions, such as resolving a host name using /etc/hosts, took a long time to complete. The blocking code in libcurl has been modified so that the initial delay is short and gradually increases until an event occurs. (BZ#1130239) All curl users are advised to upgrade to these updated packages, which contain backported patches to correct these issues and add these enhancements. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1130239 - Difference in curl performance between RHEL6 and RHEL7 1136154 - CVE-2014-3613 curl: incorrect handling of IP addresses in cookie domain 1154060 - curl: Disable out-of-protocol fallback to SSL 3.0 1154941 - CVE-2014-3707 curl: incorrect handle duplication after COPYPOSTFIELDS 1161182 - Response headers added by proxy servers missing in CURLINFO_HEADER_SIZE 1166264 - NTLM: ignore CURLOPT_FORBID_REUSE during NTLM HTTP auth [RHEL-7] 1170339 - use the default min/max TLS version provided by NSS 1178692 - CVE-2014-8150 curl: URL request injection vulnerability in parseurlandfillconn() 1213306 - CVE-2015-3143 curl: re-using authenticated connection when unauthenticated 1213351 - CVE-2015-3148 curl: Negotiate not treated as connection-oriented 1218272 - Performance problem with libcurl and FTP on RHEL7.X 6. Package List: Red Hat Enterprise Linux Client (v. 7): Source: curl-7.29.0-25.el7.src.rpm x86_64: curl-7.29.0-25.el7.x86_64.rpm curl-debuginfo-7.29.0-25.el7.i686.rpm curl-debuginfo-7.29.0-25.el7.x86_64.rpm libcurl-7.29.0-25.el7.i686.rpm libcurl-7.29.0-25.el7.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): x86_64: curl-debuginfo-7.29.0-25.el7.i686.rpm curl-debuginfo-7.29.0-25.el7.x86_64.rpm libcurl-devel-7.29.0-25.el7.i686.rpm libcurl-devel-7.29.0-25.el7.x86_64.rpm Red Hat Enterprise Linux ComputeNode (v. 7): Source: curl-7.29.0-25.el7.src.rpm x86_64: curl-7.29.0-25.el7.x86_64.rpm curl-debuginfo-7.29.0-25.el7.i686.rpm curl-debuginfo-7.29.0-25.el7.x86_64.rpm libcurl-7.29.0-25.el7.i686.rpm libcurl-7.29.0-25.el7.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): x86_64: curl-debuginfo-7.29.0-25.el7.i686.rpm curl-debuginfo-7.29.0-25.el7.x86_64.rpm libcurl-devel-7.29.0-25.el7.i686.rpm libcurl-devel-7.29.0-25.el7.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: curl-7.29.0-25.el7.src.rpm aarch64: curl-7.29.0-25.el7.aarch64.rpm curl-debuginfo-7.29.0-25.el7.aarch64.rpm libcurl-7.29.0-25.el7.aarch64.rpm libcurl-devel-7.29.0-25.el7.aarch64.rpm ppc64: curl-7.29.0-25.el7.ppc64.rpm curl-debuginfo-7.29.0-25.el7.ppc.rpm curl-debuginfo-7.29.0-25.el7.ppc64.rpm libcurl-7.29.0-25.el7.ppc.rpm libcurl-7.29.0-25.el7.ppc64.rpm libcurl-devel-7.29.0-25.el7.ppc.rpm libcurl-devel-7.29.0-25.el7.ppc64.rpm ppc64le: curl-7.29.0-25.el7.ppc64le.rpm curl-debuginfo-7.29.0-25.el7.ppc64le.rpm libcurl-7.29.0-25.el7.ppc64le.rpm libcurl-devel-7.29.0-25.el7.ppc64le.rpm s390x: curl-7.29.0-25.el7.s390x.rpm curl-debuginfo-7.29.0-25.el7.s390.rpm curl-debuginfo-7.29.0-25.el7.s390x.rpm libcurl-7.29.0-25.el7.s390.rpm libcurl-7.29.0-25.el7.s390x.rpm libcurl-devel-7.29.0-25.el7.s390.rpm libcurl-devel-7.29.0-25.el7.s390x.rpm x86_64: curl-7.29.0-25.el7.x86_64.rpm curl-debuginfo-7.29.0-25.el7.i686.rpm curl-debuginfo-7.29.0-25.el7.x86_64.rpm libcurl-7.29.0-25.el7.i686.rpm libcurl-7.29.0-25.el7.x86_64.rpm libcurl-devel-7.29.0-25.el7.i686.rpm libcurl-devel-7.29.0-25.el7.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: curl-7.29.0-25.el7.src.rpm x86_64: curl-7.29.0-25.el7.x86_64.rpm curl-debuginfo-7.29.0-25.el7.i686.rpm curl-debuginfo-7.29.0-25.el7.x86_64.rpm libcurl-7.29.0-25.el7.i686.rpm libcurl-7.29.0-25.el7.x86_64.rpm libcurl-devel-7.29.0-25.el7.i686.rpm libcurl-devel-7.29.0-25.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2014-3613 https://access.redhat.com/security/cve/CVE-2014-3707 https://access.redhat.com/security/cve/CVE-2014-8150 https://access.redhat.com/security/cve/CVE-2015-3143 https://access.redhat.com/security/cve/CVE-2015-3148 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2015 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFWTkDjXlSAg2UNWIIRAiUIAKCDiD6XED0dZ145uiyufkWCK1ogUACgnQTY 3iELkxAEAUfZ3lJlUq4u7Uo= =rhuc -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . libcurl can in some circumstances re-use the wrong connection when asked to do transfers using other protocols than HTTP and FTP, causing a transfer that was initiated by an application to wrongfully re-use an existing connection to the same server that was authenticated using different credentials (CVE-2014-0138). libcurl incorrectly validates wildcard SSL certificates containing literal IP addresses, so under certain conditions, it would allow and use a wildcard match specified in the CN field, allowing a malicious server to participate in a MITM attack or just fool users into believing that it is a legitimate site (CVE-2014-0139). For this problem to trigger, the client application must use the numerical IP address in the URL to access the site (CVE-2014-3613). Symeon Paraschoudis discovered that the curl_easy_duphandle() function in cURL has a bug that can lead to libcurl eventually sending off sensitive data that was not intended for sending, while performing a HTTP POST operation. This bug requires CURLOPT_COPYPOSTFIELDS and curl_easy_duphandle() to be used in that order, and then the duplicate handle must be used to perform the HTTP POST. The curl command line tool is not affected by this problem as it does not use this sequence (CVE-2014-3707). When libcurl sends a request to a server via a HTTP proxy, it copies the entire URL into the request and sends if off. If the given URL contains line feeds and carriage returns those will be sent along to the proxy too, which allows the program to for example send a separate HTTP request injected embedded in the URL (CVE-2014-8150). _______________________________________________________________________ References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0015 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0138 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0139 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3613 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3620 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3707 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8150 http://advisories.mageia.org/MGASA-2014-0153.html http://advisories.mageia.org/MGASA-2014-0385.html http://advisories.mageia.org/MGASA-2014-0444.html http://advisories.mageia.org/MGASA-2015-0020.html _______________________________________________________________________ Updated Packages: Mandriva Business Server 2/X86_64: 498d59be3a6a4ace215c0d98fb4abede mbs2/x86_64/curl-7.34.0-3.1.mbs2.x86_64.rpm 75a821b73a75ca34f1747a0f7479267f mbs2/x86_64/curl-examples-7.34.0-3.1.mbs2.noarch.rpm f5d3aad5f0fd9db68b87c648aaabbb4a mbs2/x86_64/lib64curl4-7.34.0-3.1.mbs2.x86_64.rpm 4f356a2c97f9f64124b4e8ebe307826a mbs2/x86_64/lib64curl-devel-7.34.0-3.1.mbs2.x86_64.rpm d010a357d76a8eb967c7c52f92fb35ae mbs2/SRPMS/curl-7.34.0-3.1.mbs2.src.rpm _______________________________________________________________________ To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you. You can obtain the GPG public key of the Mandriva Security Team by executing: gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98 You can view other update advisories for Mandriva Linux at: http://www.mandriva.com/en/support/security/advisories/ If you want to report vulnerabilities, please contact security_(at)_mandriva.com _______________________________________________________________________ Type Bits/KeyID Date User ID pub 1024D/22458A98 2000-07-10 Mandriva Security Team <security*mandriva.com> -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.12 (GNU/Linux) iD8DBQFVFn3GmqjQ0CJFipgRAu1CAJ9iEOw8vZuH/tA8vyx1xmbC4vySTgCgqExY Fpa5OZRsP4i0DWRwsyxOCt4= =5PNM -----END PGP SIGNATURE----- . For the stable distribution (wheezy), these problems have been fixed in version 7.26.0-1+wheezy10. For the testing distribution (jessie), these problems have been fixed in version 7.38.0-1. For the unstable distribution (sid), these problems have been fixed in version 7.38.0-1. We recommend that you upgrade your curl packages

Trust: 2.52

sources: NVD: CVE-2014-3613 // JVNDB: JVNDB-2014-005511 // BID: 69748 // VULHUB: VHN-71553 // VULMON: CVE-2014-3613 // PACKETSTORM: 128244 // PACKETSTORM: 134443 // PACKETSTORM: 131105 // PACKETSTORM: 128403 // PACKETSTORM: 128204

AFFECTED PRODUCTS

vendor:haxxmodel:libcurlscope:eqversion:7.34.0

Trust: 1.6

vendor:haxxmodel:libcurlscope:eqversion:7.36.0

Trust: 1.6

vendor:haxxmodel:libcurlscope:eqversion:7.31.0

Trust: 1.6

vendor:haxxmodel:curlscope:eqversion:7.37.0

Trust: 1.6

vendor:haxxmodel:libcurlscope:eqversion:7.33.0

Trust: 1.6

vendor:haxxmodel:curlscope:eqversion:7.36.0

Trust: 1.6

vendor:haxxmodel:libcurlscope:eqversion:7.35.0

Trust: 1.6

vendor:haxxmodel:libcurlscope:eqversion:7.32.0

Trust: 1.6

vendor:haxxmodel:libcurlscope:eqversion:7.37.0

Trust: 1.6

vendor:applemodel:mac os xscope:lteversion:10.10.4

Trust: 1.0

vendor:haxxmodel:curlscope:eqversion:7.35.0

Trust: 1.0

vendor:haxxmodel:curlscope:eqversion:7.31.0

Trust: 1.0

vendor:haxxmodel:curlscope:eqversion:7.32.0

Trust: 1.0

vendor:haxxmodel:curlscope:lteversion:7.37.1

Trust: 1.0

vendor:haxxmodel:libcurlscope:lteversion:7.37.1

Trust: 1.0

vendor:haxxmodel:curlscope:eqversion:7.34.0

Trust: 1.0

vendor:haxxmodel:curlscope:eqversion:7.33.0

Trust: 1.0

vendor:haxxmodel:curlscope:ltversion:7.38.0

Trust: 0.8

vendor:haxxmodel:libcurlscope:ltversion:7.38.0

Trust: 0.8

vendor:applemodel:mac os xscope:eqversion:10.10 to 10.10.4

Trust: 0.8

vendor:oraclemodel:hyperionscope:eqversion:essbase 11.1.2.2

Trust: 0.8

vendor:oraclemodel:hyperionscope:eqversion:essbase 11.1.2.3

Trust: 0.8

vendor:haxxmodel:curlscope:eqversion:7.37.1

Trust: 0.6

vendor:ubuntumodel:linux lts i386scope:eqversion:12.04

Trust: 0.3

vendor:ubuntumodel:linux lts amd64scope:eqversion:12.04

Trust: 0.3

vendor:ubuntumodel:linux sparcscope:eqversion:10.04

Trust: 0.3

vendor:ubuntumodel:linux powerpcscope:eqversion:10.04

Trust: 0.3

vendor:ubuntumodel:linux i386scope:eqversion:10.04

Trust: 0.3

vendor:ubuntumodel:linux armscope:eqversion:10.04

Trust: 0.3

vendor:ubuntumodel:linux amd64scope:eqversion:10.04

Trust: 0.3

vendor:redmodel:hat enterprise linux workstationscope:eqversion:6

Trust: 0.3

vendor:redmodel:hat enterprise linux serverscope:eqversion:6

Trust: 0.3

vendor:redmodel:hat enterprise linux hpc node optionalscope:eqversion:6

Trust: 0.3

vendor:redmodel:hat enterprise linux hpc nodescope:eqversion:6

Trust: 0.3

vendor:redmodel:hat enterprise linux desktop optionalscope:eqversion:6

Trust: 0.3

vendor:redmodel:hat enterprise linux desktopscope:eqversion:6

Trust: 0.3

vendor:oraclemodel:linuxscope:eqversion:0

Trust: 0.3

vendor:oraclemodel:enterprise linuxscope:eqversion:6.2

Trust: 0.3

vendor:oraclemodel:enterprise linuxscope:eqversion:6

Trust: 0.3

vendor:debianmodel:linux sparcscope:eqversion:6.0

Trust: 0.3

vendor:debianmodel:linux s/390scope:eqversion:6.0

Trust: 0.3

vendor:debianmodel:linux powerpcscope:eqversion:6.0

Trust: 0.3

vendor:debianmodel:linux mipsscope:eqversion:6.0

Trust: 0.3

vendor:debianmodel:linux ia-64scope:eqversion:6.0

Trust: 0.3

vendor:debianmodel:linux ia-32scope:eqversion:6.0

Trust: 0.3

vendor:debianmodel:linux armscope:eqversion:6.0

Trust: 0.3

vendor:debianmodel:linux amd64scope:eqversion:6.0

Trust: 0.3

sources: BID: 69748 // JVNDB: JVNDB-2014-005511 // CNNVD: CNNVD-201410-1276 // NVD: CVE-2014-3613

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2014-3613
value: MEDIUM

Trust: 1.0

NVD: CVE-2014-3613
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201410-1276
value: MEDIUM

Trust: 0.6

VULHUB: VHN-71553
value: MEDIUM

Trust: 0.1

VULMON: CVE-2014-3613
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2014-3613
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-71553
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-71553 // VULMON: CVE-2014-3613 // JVNDB: JVNDB-2014-005511 // CNNVD: CNNVD-201410-1276 // NVD: CVE-2014-3613

PROBLEMTYPE DATA

problemtype:CWE-310

Trust: 1.9

sources: VULHUB: VHN-71553 // JVNDB: JVNDB-2014-005511 // NVD: CVE-2014-3613

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201410-1276

TYPE

encryption problem

Trust: 0.6

sources: CNNVD: CNNVD-201410-1276

CONFIGURATIONS

sources: JVNDB: JVNDB-2014-005511

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-71553

PATCH

title:APPLE-SA-2015-08-13-2 OS X Yosemite v10.10.5 and Security Update 2015-006url:http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html

Trust: 0.8

title:HT205031url:https://support.apple.com/en-us/HT205031

Trust: 0.8

title:HT205031url:https://support.apple.com/ja-jp/HT205031

Trust: 0.8

title:Oracle Critical Patch Update Advisory - July 2015url:http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html

Trust: 0.8

title:Text Form of Oracle Critical Patch Update - July 2015 Risk Matricesurl:http://www.oracle.com/technetwork/topics/security/cpujul2015verbose-2367947.html

Trust: 0.8

title:libcurl cookie leak with IP address as domainurl:http://curl.haxx.se/docs/adv_20140910A.html

Trust: 0.8

title:July 2015 Critical Patch Update Releasedurl:https://blogs.oracle.com/security/entry/july_2015_critical_patch_update

Trust: 0.8

title:Red Hat: Moderate: curl security, bug fix, and enhancement updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20152159 - Security Advisory

Trust: 0.1

title:Ubuntu Security Notice: curl vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-2346-1

Trust: 0.1

title:Debian Security Advisories: DSA-3022-1 curl -- security updateurl:https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories&qid=35cc15eaec0478affc20cf6c42bfcea2

Trust: 0.1

title:Red Hat: CVE-2014-3613url:https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database&qid=CVE-2014-3613

Trust: 0.1

title:Amazon Linux AMI: ALAS-2014-407url:https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami&qid=ALAS-2014-407

Trust: 0.1

title:Apple: OS X Yosemite v10.10.5 and Security Update 2015-006url:https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories&qid=9834d0d73bf28fb80d3390930bafd906

Trust: 0.1

title:Oracle Linux Bulletins: Oracle Linux Bulletin - October 2015url:https://vulmon.com/vendoradvisory?qidtp=oracle_linux_bulletins&qid=435ed9abc2fb1e74ce2a69605a01e326

Trust: 0.1

title:Oracle: Oracle Critical Patch Update Advisory - October 2017url:https://vulmon.com/vendoradvisory?qidtp=oracle_advisories&qid=523d3f220a64ff01dd95e064bd37566a

Trust: 0.1

title:Oracle: Oracle Critical Patch Update Advisory - July 2015url:https://vulmon.com/vendoradvisory?qidtp=oracle_advisories&qid=459961024c4bdce7bb3a1a40a65a6f2e

Trust: 0.1

sources: VULMON: CVE-2014-3613 // JVNDB: JVNDB-2014-005511

EXTERNAL IDS

db:NVDid:CVE-2014-3613

Trust: 3.4

db:BIDid:69748

Trust: 2.1

db:JUNIPERid:JSA10743

Trust: 1.2

db:JVNDBid:JVNDB-2014-005511

Trust: 0.8

db:CNNVDid:CNNVD-201410-1276

Trust: 0.7

db:SECUNIAid:61077

Trust: 0.6

db:SECUNIAid:61591

Trust: 0.6

db:SECUNIAid:61026

Trust: 0.6

db:SECUNIAid:60411

Trust: 0.6

db:SECUNIAid:61239

Trust: 0.6

db:PACKETSTORMid:134443

Trust: 0.2

db:PACKETSTORMid:128244

Trust: 0.2

db:PACKETSTORMid:128403

Trust: 0.2

db:PACKETSTORMid:128204

Trust: 0.2

db:PACKETSTORMid:132792

Trust: 0.1

db:VULHUBid:VHN-71553

Trust: 0.1

db:VULMONid:CVE-2014-3613

Trust: 0.1

db:PACKETSTORMid:131105

Trust: 0.1

sources: VULHUB: VHN-71553 // VULMON: CVE-2014-3613 // BID: 69748 // JVNDB: JVNDB-2014-005511 // PACKETSTORM: 128244 // PACKETSTORM: 134443 // PACKETSTORM: 131105 // PACKETSTORM: 128403 // PACKETSTORM: 128204 // CNNVD: CNNVD-201410-1276 // NVD: CVE-2014-3613

REFERENCES

url:http://www.securityfocus.com/bid/69748

Trust: 1.8

url:http://curl.haxx.se/docs/adv_20140910a.html

Trust: 1.8

url:http://www.debian.org/security/2014/dsa-3022

Trust: 1.8

url:http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00024.html

Trust: 1.8

url:http://lists.apple.com/archives/security-announce/2015/aug/msg00001.html

Trust: 1.2

url:http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html

Trust: 1.2

url:http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html

Trust: 1.2

url:http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html

Trust: 1.2

url:https://support.apple.com/kb/ht205031

Trust: 1.2

url:http://rhn.redhat.com/errata/rhsa-2015-1254.html

Trust: 1.2

url:http://kb.juniper.net/infocenter/index?page=content&id=jsa10743

Trust: 1.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-3613

Trust: 1.0

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2014-3613

Trust: 0.8

url:http://secunia.com/advisories/60411

Trust: 0.6

url:http://secunia.com/advisories/61026

Trust: 0.6

url:http://secunia.com/advisories/61077

Trust: 0.6

url:http://secunia.com/advisories/61239

Trust: 0.6

url:http://secunia.com/advisories/61591

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2014-3613

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2014-3620

Trust: 0.4

url:http://curl.haxx.se/

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2014-3613

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2014-8150

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2014-3707

Trust: 0.2

url:http://advisories.mageia.org/mgasa-2014-0385.html

Trust: 0.2

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-3620

Trust: 0.2

url:http://www.mandriva.com/en/support/security/

Trust: 0.2

url:http://www.mandriva.com/en/support/security/advisories/

Trust: 0.2

url:http://www.debian.org/security/

Trust: 0.2

url:http://kb.juniper.net/infocenter/index?page=content&amp;id=jsa10743

Trust: 0.1

url:https://cwe.mitre.org/data/definitions/310.html

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2015:2159

Trust: 0.1

url:http://tools.cisco.com/security/center/viewalert.x?alertid=37164

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://usn.ubuntu.com/2346-1/

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/curl/7.22.0-3ubuntu4.10

Trust: 0.1

url:http://www.ubuntu.com/usn/usn-2346-1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/curl/7.19.7-1ubuntu1.9

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/curl/7.35.0-1ubuntu2.1

Trust: 0.1

url:https://rhn.redhat.com/errata/rhsa-2015-2159.html

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2015-3143

Trust: 0.1

url:https://www.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-3148

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2014-3707

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-3143

Trust: 0.1

url:https://bugzilla.redhat.com/):

Trust: 0.1

url:https://access.redhat.com/security/team/key/

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2015-3148

Trust: 0.1

url:https://access.redhat.com/articles/11258

Trust: 0.1

url:https://access.redhat.com/security/updates/classification/#moderate

Trust: 0.1

url:https://access.redhat.com/security/team/contact/

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2014-8150

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0015

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-0015

Trust: 0.1

url:http://advisories.mageia.org/mgasa-2015-0020.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-0138

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-0139

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-8150

Trust: 0.1

url:http://advisories.mageia.org/mgasa-2014-0444.html

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0139

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0138

Trust: 0.1

url:http://advisories.mageia.org/mgasa-2014-0153.html

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-3707

Trust: 0.1

url:http://www.debian.org/security/faq

Trust: 0.1

sources: VULHUB: VHN-71553 // VULMON: CVE-2014-3613 // BID: 69748 // JVNDB: JVNDB-2014-005511 // PACKETSTORM: 128244 // PACKETSTORM: 134443 // PACKETSTORM: 131105 // PACKETSTORM: 128403 // PACKETSTORM: 128204 // CNNVD: CNNVD-201410-1276 // NVD: CVE-2014-3613

CREDITS

Tim Ruehsen

Trust: 0.9

sources: BID: 69748 // CNNVD: CNNVD-201410-1276

SOURCES

db:VULHUBid:VHN-71553
db:VULMONid:CVE-2014-3613
db:BIDid:69748
db:JVNDBid:JVNDB-2014-005511
db:PACKETSTORMid:128244
db:PACKETSTORMid:134443
db:PACKETSTORMid:131105
db:PACKETSTORMid:128403
db:PACKETSTORMid:128204
db:CNNVDid:CNNVD-201410-1276
db:NVDid:CVE-2014-3613

LAST UPDATE DATE

2024-11-11T20:19:03.450000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-71553date:2018-01-05T00:00:00
db:VULMONid:CVE-2014-3613date:2018-01-05T00:00:00
db:BIDid:69748date:2016-07-05T22:09:00
db:JVNDBid:JVNDB-2014-005511date:2015-08-31T00:00:00
db:CNNVDid:CNNVD-201410-1276date:2014-11-19T00:00:00
db:NVDid:CVE-2014-3613date:2018-01-05T02:29:50.883

SOURCES RELEASE DATE

db:VULHUBid:VHN-71553date:2014-11-18T00:00:00
db:VULMONid:CVE-2014-3613date:2014-11-18T00:00:00
db:BIDid:69748date:2014-09-11T00:00:00
db:JVNDBid:JVNDB-2014-005511date:2014-11-19T00:00:00
db:PACKETSTORMid:128244date:2014-09-15T17:52:31
db:PACKETSTORMid:134443date:2015-11-20T00:41:15
db:PACKETSTORMid:131105date:2015-03-30T21:28:34
db:PACKETSTORMid:128403date:2014-09-25T15:14:15
db:PACKETSTORMid:128204date:2014-09-11T21:05:15
db:CNNVDid:CNNVD-201410-1276date:2014-09-11T00:00:00
db:NVDid:CVE-2014-3613date:2014-11-18T15:59:00.140